Executive Summary

Summary
Title Libtirpc and RPCBind: Denial of Service
Informations
Name GLSA-201706-07 First vendor Publication 2017-06-06
Vendor Gentoo Last vendor Modification 2017-06-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability has been found in Libtirpc and RPCBind which may allow a remote attacker to cause a Denial of Service condition.

Background

The RPCBind utility is a server that converts RPC program numbers into universal addresses.

Libtirpc is a port of Suns Transport-Independent RPC library to Linux.

Description

It was found that due to the way RPCBind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages.

Impact

A remote attacker could send thousands of messages to RPCBind, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All RPCBind users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-nds/rpcbind-0.2.4-r"

All Libtirpc users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libtirpc-1.0.1-r1"

References

[ 1 ] CVE-2017-8779 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8779

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201706-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1

Snort® IPS/IDS

Date Description
2018-01-05 XDR string allocation denial of service attempt
RuleID : 45108 - Revision : 2 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0017.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-57e8f5ec61.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-36cba32910.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-191-02.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-191-01.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1102.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1096.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1097.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1103.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1395.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-07.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-841.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-840.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1468-1.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-615.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0108.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0107.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170523_rpcbind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170523_libtirpc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-608.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170521_libtirpc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170521_rpcbind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-44d0e642a4.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1336-1.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1328-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1314-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1306-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ac407781c3.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-937.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-936.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3845.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-08 13:24:58
  • Multiple Updates
2017-06-06 13:22:39
  • First insertion